Cybersecurity Commands Guide
Cybersecurity Commands Guide
RECON NG Commands
OS Detection
Version Detection
TCP Scan:
FIN Scan:
UDP Scan:
Aggressive Scan:
- nmap -A ip: Perform OS detection, version detection, script scanning, and traceroute.
NULL Scan:
XMAS Scan:
Firewall Bypass
- nmap -O -Pn <target>: Skip ping and enable OS detection, bypassing ping-disabled hosts.
- nmap -p- -sV <ip>: Scan all 65535 TCP ports and detect services.
- Use Wireshark to capture traffic -> Follow TCP stream to view credentials.
- Brute-force: Use msfconsole with user and pass file for automation.
robots.txt
- robots.txt is a plain text file placed at root domain to guide bots on what not to index.
Netcat (nc)
Use Cases:
- Reverse shells
- File transfers
- Port scanning
- find / -perm -4000 -type f 2>/dev/null: Search for all SUID binaries.
Port 21 - FTP:
- exploit/unix/ftp/vsftpd_234_backdoor
- exploit/windows/ftp/slmail_user
Port 22 - SSH:
- auxiliary/scanner/ssh/ssh_login
- auxiliary/scanner/ssh/ssh_version
Port 23 - Telnet:
- auxiliary/scanner/telnet/telnet_login
- exploit/unix/webapp/wp_admin_shell_upload
- exploit/windows/http/manageengine_connectionid_write
- auxiliary/scanner/http/http_version
- auxiliary/scanner/http/dir_scanner
- exploit/windows/smb/ms17_010_eternalblue
- exploit/windows/smb/psexec
- auxiliary/scanner/rdp/rdp_scanner
- auxiliary/dos/windows/rdp/bluekeep
- auxiliary/scanner/mysql/mysql_login
- auxiliary/admin/mysql/mysql_sql
- exploit/linux/mysql/mysql_udf_payload